Monday, August 29, 2022

CISA Adds 10 New Known Actively Exploited Vulnerabilities to its Catalog

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Friday added 10 new actively exploited vulnerabilities to its Known Exploited Vulnerabilities (KEV) Catalog, including a high-severity security flaw affecting industrial automation software from Delta Electronics. The issue, tracked as CVE-2021-38406 (CVSS score: 7.8), impacts DOPSoft 2 versions 2.00.07 and prior. A successful
http://dlvr.it/SXQY9c

No comments:

Post a Comment

Security budgets are growing, but so is vendor sprawl - SiliconANGLE News

Security budgets are growing, but so is vendor sprawl  SiliconANGLE News http://dlvr.it/T67HqX